Category: GBHackers Security | #1 Globally Trusted Cyber Security News Platform

OneDrive Phishing Attack Targets Corporate Executives for Credential Theft

A newly discovered spearphishing campaign is targeting executives and senior leadership across multiple industries by exploiting trusted OneDrive document‐sharing notifications. The Stripe OLT SOC has identified this sophisticated attack, which leverages highly tailored emails to impersonate internal HR communications and…

Google Dismiss Reports of Major Gmail Security Alert

Google has firmly rejected widespread reports suggesting it issued a global security alert to its 2.5 billion Gmail users, calling such claims “entirely false”. The tech giant moved swiftly to clarify the situation after viral headlines sparked unnecessary panic among…

Iran-Nexus Hackers Exploit Omani Mailbox to Target Governments

A sophisticated spear-phishing campaign that exploited a compromised mailbox belonging to the Ministry of Foreign Affairs of Oman. The operation, attributed to an Iranian-aligned group known as Homeland Justice and linked to Iran’s Ministry of Intelligence and Security (MOIS), masqueraded…

Threat Hunting Guide Designed for SOC Analysts and MSSPs

Proactive threat hunting has become an essential discipline for Security Operations Center (SOC) analysts and Managed Security Service Providers (MSSPs).  Traditional detection methods often miss novel or sophisticated adversarial techniques, making it critical for security teams to leverage advanced tools…

MobSF Vulnerability Allows Attackers to Upload Malicious Files

Critical security flaws discovered in Mobile Security Framework (MobSF) version 4.4.0 enable authenticated attackers to exploit path traversal and arbitrary file write vulnerabilities, potentially compromising system integrity and exposing sensitive data. Two significant vulnerabilities have been identified in the popular…

HashiCorp Vault Vulnerability Allows Attackers to Crash Servers

A critical vulnerability in HashiCorp Vault—tracked as CVE-2025-6203 and HCSEC-2025-24—has been disclosed that allows malicious actors to submit specially crafted payloads capable of exhausting server resources and rendering Vault instances unresponsive. The flaw affects both Vault Community and Enterprise editions,…

Wireshark 4.4.9 Released With Critical Bug Fixes and Protocol Updates

The Wireshark Foundation today announced the release of Wireshark 4.4.9, delivering critical stability improvements and updates to its protocol dissectors. This incremental release, the ninth maintenance update in the 4.4 series, addresses a high-priority security issue and resolves multiple decoder flaws…

Microsoft to Require Multi-Factor Authentication on Azure Portal Logins

Microsoft announced that it will enforce mandatory multi-factor authentication (MFA) for all sign-in attempts to the Azure portal and other administrative interfaces. The new requirement, which builds on Microsoft’s long-standing commitment to security, aims to block unauthorized access to high-value cloud resources…

Zscaler Discloses Data Breach Following Salesforce Instance Compromise

Cybersecurity firm Zscaler has disclosed a data breach affecting customer contact information after unauthorized actors gained access to the company’s Salesforce database through compromised third-party application credentials. The breach originated from a broader campaign targeting Salesloft Drift, a marketing automation…